181355 | Mozilla Firefox < 117.0.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181510 | Debian dla-3568:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
181526 | RHEL 8:firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181569 | Oracle Linux 7:thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181795 | AlmaLinux 9:libwebp (ALSA-2023:5214) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
181884 | Rocky Linux 8:libwebp (RLSA-2023:5309) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2023/10/2 | high |
182081 | Ubuntu 18.04 ESM:libwebp 漏洞 (USN-6369-2) | Nessus | Ubuntu Local Security Checks | 2023/9/28 | 2024/10/30 | high |
183266 | Amazon Linux 2: firefox (ALASFIREFOX-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/17 | high |
181291 | Google Chrome < 117.0.5938.62 多个漏洞 | Nessus | Windows | 2023/9/12 | 2024/1/9 | high |
181314 | Microsoft Edge (Chromium) < 116.0.1938.81 (CVE-2023-4863) | Nessus | Windows | 2023/9/12 | 2024/8/28 | high |
181351 | Mozilla Firefox ESR < 115.2.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181354 | Mozilla Thunderbird < 115.2.2 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181410 | Ubuntu 20.04 LTS:Firefox 漏洞 (USN-6367-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181411 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:Thunderbird 漏洞 (USN-6368-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181513 | GLSA-202309-05 : WebP:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/9/17 | 2023/10/2 | high |
181516 | Debian dla-3569:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
181524 | RHEL 9:firefox (RHSA-2023:5205) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181529 | RHEL 7:firefox (RHSA-2023:5197) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181562 | Debian dla-3570:libwebp-dev - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/18 | 2025/1/23 | high |
181571 | Oracle Linux 9:firefox (ELSA-2023-5200) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181642 | Oracle Linux 9:thunderbird (ELSA-2023-5224) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181809 | AlmaLinux 9:firefox (ALSA-2023:5200) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
181810 | AlmaLinux 8:libwebp (ALSA-2023:5309) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
183463 | Amazon Linux 2: thunderbird (ALAS-2023-2291) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
190209 | CentOS 8:firefox (CESA-2023: 5184) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
214091 | Fortinet FortiClient CVE-2023-4863 - Chrome/libwebp 中的堆溢出漏洞 (FG-IR-23-381) (macOS) | Nessus | MacOS X Local Security Checks | 2025/1/14 | 2025/1/16 | high |
181353 | Mozilla Firefox ESR < 102.15.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181356 | Mozilla Thunderbird < 102.15.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181528 | RHEL 8:firefox (RHSA-2023:5184) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/3/14 | high |
181539 | RHEL 8:thunderbird (RHSA-2023:5188) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2024/11/8 | high |
181606 | RHEL 9:libwebp (RHSA-2023:5214) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/3/14 | high |
181607 | RHEL 9:thunderbird (RHSA-2023:5223) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
181643 | Oracle Linux 8:thunderbird (ELSA-2023-5201) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2024/10/23 | high |
181683 | Oracle Linux 8:libwebp (ELSA-2023-5309) | Nessus | Oracle Linux Local Security Checks | 2023/9/20 | 2024/10/23 | high |
181695 | RHEL 8:libwebp (RHSA-2023:5309) | Nessus | Red Hat Local Security Checks | 2023/9/20 | 2025/3/14 | high |
181802 | AlmaLinux 9:thunderbird (ALSA-2023:5224) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
181805 | AlmaLinux 8:thunderbird (ALSA-2023:5201) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
182136 | WebM 项目 WebP 图像库 (libwebp) < 1.3.2 漏洞 | Nessus | Misc. | 2023/9/28 | 2023/10/5 | high |
185793 | Amazon Linux 2: qt5-qtimageformats (ALAS-2023-2337) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/17 | high |
187219 | CentOS 7:thunderbird (RHSA-2023: 5191) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/25 | high |
191387 | CentOS 9:libwebp-1.2.0-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/29 | high |
195172 | Microsoft Edge (Chromium) < 109.0.1518.140 堆缓冲区溢出漏洞 | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
181235 | Google Chrome < 116.0.5845.187 漏洞 | Nessus | Windows | 2023/9/11 | 2023/10/2 | high |
181348 | Mozilla Thunderbird < 102.15.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181349 | Mozilla Firefox < 117.0.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
181397 | Slackware Linux 15.0 / 当前版 mozilla-thunderbird 漏洞 (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
181426 | Ubuntu 20.04 LTS/22.04 LTS/23.04:libwebp 漏洞 (USN-6369-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
181449 | Slackware Linux 15.0/当前 libwebp 漏洞 (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |